How cybercriminals are now exploiting COVID-19 vaccines

How cybercriminals are now exploiting COVID-19 vaccines

Vaccine-related phishing emails and domains are popping up, while criminals are selling phony vaccines via the Dark Web, says Check Point. Image: iStock.com/Udom Pinyo Cybercriminals have been busy this year capitalizing on every facet of the coronavirus pandemic. And now that vaccines for the virus are on the horizon, bad actors have yet another area to exploit. A report released Friday by cyber threat intelligence provider Check Point examines how the desire for the vaccine…

Read More

IoT standards: The US government must create them, and businesses will follow

IoT standards: The US government must create them, and businesses will follow

The Internet of Things is still in its Wild West phase of development. Standardization is necessary to ensure safety and easier integration. Image: iStock/BeeBright Since the Internet of Things (IoT) became an enterprise focus, the task of standardizing IoT has been a major headache. IoT devices come with proprietary operating systems that their manufacturers create, not to mention security presets that may or may not conform to enterprise network requirements. Collectively, this makes IoT an…

Read More

Introducing the new Secure Cloud Analytics event viewer!

Introducing the new Secure Cloud Analytics event viewer!

At Cisco, we believe that effective security depends on top-of-the-line visibility. The rise of XDR has sparked more investment into the areas that comprise this emerging market category – Endpoint Detection & Response (EDR), and Network Detection & Response (NDR). Secure Cloud Analytics is an NDR market leader and continues to grow as customers demand better threat detection, more comprehensive public cloud visibility, and more integrated response tactics to address their critical alerts. At our…

Read More

The Importance of Ethical AI in Creating a Sustainable, Equitable Future – Cisco Blogs

The Importance of Ethical AI in Creating a Sustainable, Equitable Future – Cisco Blogs

We recently announced the launch of our fifth annual Cisco Global Problem Solver Challenge, with prize money totaling $1 million USD. The Cisco Global Problem Solver Challenge is a competition that awards cash prizes to early-stage technology entrepreneurs solving the world’s social and environmental problems. This year, we are also offering an Ethical Artificial Intelligence (AI) Prize. A $50,000 USD Ethical AI Prize will be awarded to a startup designing artificial intelligence (AI) in an inherently…

Read More

Not-for-profit Office of the Future prototype aims to help enterprises around the world reopen safely

Not-for-profit Office of the Future prototype aims to help enterprises around the world reopen safely

Not-for-profit Office of the Future prototype aims to help enterprises around the world reopen safely | 2020-12-11 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy…

Read More

Take SecureX wherever you go – introducing the new ribbon browser extension – Cisco Blogs

Take SecureX wherever you go – introducing the new ribbon browser extension – Cisco Blogs

2020 has been a doozy of a year, and it can be an especially challenging time to keep your organization running smoothly in an already complex and ever-evolving security environment. Security analysts juggle an overwhelming number of alerts siloed across multiple consoles in order to counter attacks, protect against breaches, and stay compliant – and many are doing this while working from home for most of this year. This balancing act reminds me of my…

Read More

CISOs Preparing for DNS Attacks Over Christmas

CISOs Preparing for DNS Attacks Over Christmas

Just over three-quarters of cybersecurity professionals have said they expect to see an increase in DNS-related security threats over the next few weeks. In preparation, three in five (59%) have altered their DNS security methods in the run up to the holiday season, according to a new report from the Neustar International Security Council (NISC). However, 29% have reservations around their ability to respond to DNS attacks, likely attributed to the shifting and complex DNS…

Read More

3 Mobile App Security Recommendations for National App Day

3 Mobile App Security Recommendations for National App Day

On December 11, 2017, Platinum Edge Media and its founder CJ Thompson created National App Day as a way to celebrate how apps have inspired us and changed our culture. The Registrar at National Day Calendar went on to proclaim National App Day to be observed annually. We can’t truly appreciate the impact that apps have on our lives without an idea of how to use these programs securely. That’s especially the case for mobile…

Read More

5 minutes with Jorge Rey – Top remote cybersecurity best practices

5 minutes with Jorge Rey – Top remote cybersecurity best practices

5 minutes with Jorge Rey – Top remote cybersecurity best practices | 2020-12-11 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to…

Read More

VMware Cloud on AWS: Winner of CRN’s 2020 Products of The Year: Best Hybrid Cloud solution based on Customer Demand – VMware Cloud Community

VMware Cloud on AWS: Winner of CRN’s 2020 Products of The Year: Best Hybrid Cloud solution based on Customer Demand – VMware Cloud Community

We’re excited to let you know that VMware Cloud on AWS is named winner of the Customer Demand Subcategory under Hybrid Cloud in CRN’s 2020 Products Of The Year. The recognition of this award highlights how VMware Cloud on AWS has garnered real-world satisfaction among customers and partners with its agility, innovation and flexibility.   VMware Cloud on AWS brings VMware’s enterprise class Software-Defined Data Center software to the AWS Cloud and enables customers to…

Read More
1 3,339 3,340 3,341 3,342 3,343 3,461